analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ken.exe

Full analysis: https://app.any.run/tasks/535304bb-31e0-45a3-949d-739c07e90a73
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: December 14, 2018, 06:27:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

989B551ADCE8BBD80BC4C655A59ED0B4

SHA1:

038942E4939C219DFEB3B7A2EE9826A32318DDFB

SHA256:

DCD866E7FD99E871F12F8280133010DAFDCFAF023BCDC4069E9B5D22CE1083D0

SSDEEP:

12288:JiXzfsXT2yqilHHQ9BSQ+WbuTZej/IXuO/LMYeY:MDS61ilQ9B3py2wXT/LmY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS RAT was detected

      • ken.exe (PID: 2844)
      • remcos.exe (PID: 3812)
    • Changes the autorun value in the registry

      • ken.exe (PID: 2844)
      • remcos.exe (PID: 3812)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 4036)
  • SUSPICIOUS

    • Creates files in the user directory

      • ken.exe (PID: 2844)
      • remcos.exe (PID: 3812)
    • Starts CMD.EXE for commands execution

      • ken.exe (PID: 2844)
    • Executable content was dropped or overwritten

      • ken.exe (PID: 2844)
    • Application launched itself

      • ken.exe (PID: 2828)
      • remcos.exe (PID: 3336)
    • Connects to unusual port

      • remcos.exe (PID: 3812)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1991:12:20 12:44:17+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 408576
InitializedDataSize: 167936
UninitializedDataSize: -
EntryPoint: 0x64a6c
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Dec-1991 11:44:17
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 20-Dec-1991 11:44:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00063AB4
0x00063C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61024
DATA
0x00065000
0x00001910
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.54471
BSS
0x00067000
0x00000F11
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00068000
0x0000218A
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.00124
.tls
0x0006B000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0006C000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0006D000
0x000072EC
0x00007400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.63687
.rsrc
0x00075000
0x0001DCD4
0x0001DE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.13458

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.56844
1640
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
499
5.18008
1506
Latin 1 / Western European
English - United States
RT_BITMAP
500
4.08064
1506
Latin 1 / Western European
English - United States
RT_BITMAP
501
4.26892
1506
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ken.exe no specs #REMCOS ken.exe cmd.exe no specs ping.exe no specs remcos.exe no specs #REMCOS remcos.exe

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Users\admin\Desktop\ken.exe" C:\Users\admin\Desktop\ken.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2844"C:\Users\admin\Desktop\ken.exe" C:\Users\admin\Desktop\ken.exe
ken.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4036cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exeken.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2732PING 127.0.0.1 -n 2 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3336"C:\Users\admin\AppData\Roaming\remcos\remcos.exe" C:\Users\admin\AppData\Roaming\remcos\remcos.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3812"C:\Users\admin\AppData\Roaming\remcos\remcos.exe" C:\Users\admin\AppData\Roaming\remcos\remcos.exe
remcos.exe
User:
admin
Integrity Level:
MEDIUM
Total events
361
Read events
354
Write events
7
Delete events
0

Modification events

(PID) Process:(2844) ken.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:remcos
Value:
"C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(2844) ken.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2844) ken.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3812) remcos.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:remcos
Value:
"C:\Users\admin\AppData\Roaming\remcos\remcos.exe"
(PID) Process:(3812) remcos.exeKey:HKEY_CURRENT_USER\Software\remcos_uairpflcexjejlt
Operation:writeName:EXEpath
Value:
¼}ŠËTq3i¡€Ú=vè ”ÊtØa¹Ðfµ ’KË6÷LõÔýÛ9FÕ‘Šlf™u
Executable files
1
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2844ken.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeexecutable
MD5:989B551ADCE8BBD80BC4C655A59ED0B4
SHA256:DCD866E7FD99E871F12F8280133010DAFDCFAF023BCDC4069E9B5D22CE1083D0
3812remcos.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:89B5667E995FBEB88EDDA0BAC2FD47C4
SHA256:EE321AE724EA998CADB15526D3573191C892653D28A8AA7DE43413AE2DCE5E79
2844ken.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:4BE8E47D35A08B8B6AD69312F7B4E077
SHA256:428B8E9AF103691C24E02AA1F514D45763C29FD1F83EA77DAB7DEF653545FB60
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
20
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3812
remcos.exe
173.46.85.205:5374
kenny.zapto.org
Abc-hosters LLC
US
malicious

DNS requests

Domain
IP
Reputation
kenny.zapto.org
  • 173.46.85.205
malicious

Threats

No threats detected
No debug info